WO2002009348A3 - Ring-based digital signature and authentication method and apparatus - Google Patents

Ring-based digital signature and authentication method and apparatus Download PDF

Info

Publication number
WO2002009348A3
WO2002009348A3 PCT/US2001/023866 US0123866W WO0209348A3 WO 2002009348 A3 WO2002009348 A3 WO 2002009348A3 US 0123866 W US0123866 W US 0123866W WO 0209348 A3 WO0209348 A3 WO 0209348A3
Authority
WO
WIPO (PCT)
Prior art keywords
processor
user
ring
digital signature
memories
Prior art date
Application number
PCT/US2001/023866
Other languages
French (fr)
Other versions
WO2002009348A2 (en
Inventor
Jeffrey Hoffstein
Jill Pipher
Joseph H Silverman
Original Assignee
Ntru Cryptosystems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ntru Cryptosystems Inc filed Critical Ntru Cryptosystems Inc
Priority to AU2001277226A priority Critical patent/AU2001277226A1/en
Publication of WO2002009348A2 publication Critical patent/WO2002009348A2/en
Publication of WO2002009348A3 publication Critical patent/WO2002009348A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures

Abstract

Methods, systems and computer readable media for signing and verifying a digital message (m) are described. First, ideals (p) and (q) of a ring (R), stored in the memories (123), are selected in the processor. Elements (f) and (g) of the ring (R) are generated in the processor (110), followed by generating an element (F) in the processor, which is an inverse of (f), in the ring (R). A public key (h) is produced in the processor (110), equal to a product that can be calculated using (g) and (F). Then, a private key that includes (f) is produced in th eprocessor (110). A digital signature (s) is signed by the processor (110) to the message (m) retrieved from the memories (123), using the private key. The digital signature is verified by confirming one or more specified conditions using the message (m) and the public key (h). A second user (155) can authenticate the identify of a first user (105). A challenge communication that includes selection of a challenge (m) in the ring (R) retrieved from the memories (168) is generated in the processor (160) of the second user (155) and transmitted by the tranceiver (162) to the first user (105). A response communication that includes computation of a response (s) in the processor of the first user (110), where (s) is a function of (m) and (f), is transmtted to the second user (155) by the tranceiver (135) of the first user (105). A verification that includes confirming one or more specified conditions using the response (s), the challenge (m) and the public key (h) is performed by the processor (160) of the second user (155).
PCT/US2001/023866 2000-07-25 2001-07-25 Ring-based digital signature and authentication method and apparatus WO2002009348A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001277226A AU2001277226A1 (en) 2000-07-25 2001-07-25 Digital signature and authentification method and apparatus

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US22066800P 2000-07-25 2000-07-25
US60/220,668 2000-07-25
US09/812,917 2001-03-20
US09/812,917 US20020136401A1 (en) 2000-07-25 2001-03-20 Digital signature and authentication method and apparatus

Publications (2)

Publication Number Publication Date
WO2002009348A2 WO2002009348A2 (en) 2002-01-31
WO2002009348A3 true WO2002009348A3 (en) 2002-03-28

Family

ID=26915072

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/023866 WO2002009348A2 (en) 2000-07-25 2001-07-25 Ring-based digital signature and authentication method and apparatus

Country Status (3)

Country Link
US (1) US20020136401A1 (en)
AU (1) AU2001277226A1 (en)
WO (1) WO2002009348A2 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2002353033A1 (en) * 2001-12-07 2003-06-23 Ntru Cryptosystems, Inc. Digital signature and authentication method and apparatus
US7533270B2 (en) 2002-04-15 2009-05-12 Ntt Docomo, Inc. Signature schemes using bilinear mappings
US20040151309A1 (en) * 2002-05-03 2004-08-05 Gentry Craig B Ring-based signature scheme
US6718536B2 (en) * 2002-06-21 2004-04-06 Atmel Corporation Computer-implemented method for fast generation and testing of probable prime numbers for cryptographic applications
US7334255B2 (en) * 2002-09-30 2008-02-19 Authenex, Inc. System and method for controlling access to multiple public networks and for controlling access to multiple private networks
US8239917B2 (en) * 2002-10-16 2012-08-07 Enterprise Information Management, Inc. Systems and methods for enterprise security with collaborative peer to peer architecture
US7840806B2 (en) * 2002-10-16 2010-11-23 Enterprise Information Management, Inc. System and method of non-centralized zero knowledge authentication for a computer network
US8041957B2 (en) * 2003-04-08 2011-10-18 Qualcomm Incorporated Associating software with hardware using cryptography
JP2007510380A (en) * 2003-10-31 2007-04-19 株式会社エヌ・ティ・ティ・ドコモ Encryption method and signature method to reduce message size using message mapping
US7921303B2 (en) 2005-11-18 2011-04-05 Qualcomm Incorporated Mobile security system and method
US7499552B2 (en) * 2006-01-11 2009-03-03 International Business Machines Corporation Cipher method and system for verifying a decryption of an encrypted user data key
US8112626B1 (en) * 2006-01-20 2012-02-07 Symantec Corporation Method and apparatus to provide public key authentication with low complexity devices
US8290151B2 (en) * 2007-10-12 2012-10-16 Infineon Technologies Ag Device and method for determining an inverse of a value related to a modulus
FR2956541B1 (en) 2010-02-18 2012-03-23 Centre Nat Rech Scient CRYPTOGRAPHIC METHOD FOR COMMUNICATING CONFIDENTIAL INFORMATION.
JP5594034B2 (en) * 2010-07-30 2014-09-24 ソニー株式会社 Authentication device, authentication method, and program
CN104011732B (en) * 2011-12-30 2018-06-15 英特尔公司 Double composite field Advanced Encryption Standard memory encryption engines
US8954728B1 (en) * 2012-12-28 2015-02-10 Emc Corporation Generation of exfiltration-resilient cryptographic keys
US9722798B2 (en) * 2014-02-10 2017-08-01 Security Innovation Inc. Digital signature method
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
SE539942C2 (en) 2015-03-25 2018-02-06 Crunchfish Ab Asset authentication in a dynamic, proximity-based network of communication devices
KR102444193B1 (en) * 2020-04-29 2022-09-19 국방과학연구소 Method for doing quantum-resistant signature based on Ring-LWR and system thereof
CN113225190A (en) * 2021-02-08 2021-08-06 数字兵符(福州)科技有限公司 Quantum security digital signature method using new problem
CN117376917B (en) * 2023-12-05 2024-03-26 成都本原星通科技有限公司 Satellite communication method for satellite terminal authentication based on lattice proxy signcryption algorithm

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5220606A (en) * 1992-02-10 1993-06-15 Harold Greenberg Cryptographic system and method
US5790675A (en) * 1995-07-27 1998-08-04 Cp8 Transac Cryptographic communication process
US5796840A (en) * 1994-05-31 1998-08-18 Intel Corporation Apparatus and method for providing secured communications
JPH1173105A (en) * 1997-08-28 1999-03-16 Nec Corp Double vector adder, double vector doubler, double vector integer-multiplier, open key delivery system, elgamal type cryptographic system, and elgamal type signature system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5220606A (en) * 1992-02-10 1993-06-15 Harold Greenberg Cryptographic system and method
US5796840A (en) * 1994-05-31 1998-08-18 Intel Corporation Apparatus and method for providing secured communications
US5790675A (en) * 1995-07-27 1998-08-04 Cp8 Transac Cryptographic communication process
JPH1173105A (en) * 1997-08-28 1999-03-16 Nec Corp Double vector adder, double vector doubler, double vector integer-multiplier, open key delivery system, elgamal type cryptographic system, and elgamal type signature system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
BUCHMANN J. ET AL.: "A one way function based on ideal arithmetic in number fields", ADVANCES IN CRYPTOLOGY, CRYPTO'97, SPRINGER-VERLAG, 1997, pages 386 - 394, XP002949213 *

Also Published As

Publication number Publication date
AU2001277226A1 (en) 2002-02-05
US20020136401A1 (en) 2002-09-26
WO2002009348A2 (en) 2002-01-31

Similar Documents

Publication Publication Date Title
WO2002009348A3 (en) Ring-based digital signature and authentication method and apparatus
CA2462266C (en) System, portable device and method for digital authenticating, crypting and signing by generating short-lived cryptokeys
TWI268688B (en) System and method for acoustic two factor authentication
CN108270571A (en) Internet of Things identity authorization system and its method based on block chain
IL138109A (en) Method and devices for digitally signing files by means of a hand-held device
WO2003015370A3 (en) Data certification method and apparatus
JP4872908B2 (en) Member certificate acquisition device, member certificate issuing device, group signature device, group signature verification device
CA2533316A1 (en) Digital authentication over acoustic channel
WO2006133413A3 (en) Method and apparatus for establishing a key agreement protocol
JP2002026899A (en) Verification system for ad hoc wireless communication
JP2006136003A (en) Method for checking correctness of data, system and portable terminal
EP1521423A3 (en) Method of constructing domain based on public key and implementing the domain through universal plug and play (UPnP)
WO2002001794A3 (en) A platform and method for establishing provable identities while maintaining privacy
CA2440546A1 (en) Cryptographic authentication with ephemeral modules
CA2288192A1 (en) Two way authentication protocol
WO2008095761A1 (en) Authenticating security parameters
DK1365537T3 (en) Devices and methods for certification of digital signatures
EP1150452A3 (en) Authentication system, authentication method, authentication apparatus, and authentication method therefor
CN107835079A (en) A kind of two-dimentional code authentication method and equipment based on digital certificate
US6910129B1 (en) Remote authentication based on exchanging signals representing biometrics information
JP2005509384A5 (en)
CN113364597A (en) Privacy information proving method and system based on block chain
FR2743236A1 (en) METHOD FOR AUTHENTICATING THE IDENTITY OF A USER USING AUTHENTICATION INFORMATION
GB2348584B (en) Identification protocols
US20200015081A1 (en) Method for secure transmission of cryptographic data

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP